Re: [TLS] 0-RTT encrypted data limits

Eric Rescorla <ekr@rtfm.com> Thu, 01 September 2016 14:00 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50F6E12D984 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 07:00:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jATGhv2vj-IZ for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 07:00:53 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 573B212D50B for <tls@ietf.org>; Thu, 1 Sep 2016 06:46:11 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id r9so50518878ywg.0 for <tls@ietf.org>; Thu, 01 Sep 2016 06:46:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kZOKwdEg7KcUJ3pYG/a5N8H0btJy/5mhtCRMVnyJqzU=; b=VjSFTrmoGCTfKObOZtHtqslCxYR1uDMjY4ji6nuBjir/WfXkZbHS/Nckom0j7CDreg D87hGWairidTMVAEkGfAjkSGMLlxr5nrwIHrzf8NGeJro4Fmc/+CPMXRe187Wk5qurza 3fC3Qsnlg/PAgfivAkPIAbxZAnC0sq4kl+wSzj0rjPZw6H/S9MMcZUReHhbG0TEewj3A 5cBQhNLwkR0qj+FFz2OvR/G5rHQgHymrUAJTq02lM7QAA/Rg6ZpffYMceTsqi/p5VXJH Ppi6gtToyo0gPLO6nb6BA3LX7zRMaqLaQ0uwvjbSO+XR7uZK0rV+569FJSg6bnaRbijX PS5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kZOKwdEg7KcUJ3pYG/a5N8H0btJy/5mhtCRMVnyJqzU=; b=WBv4on74e2oZMj7r4yKkClaTUbW+Q8lrAVwSAZwUlHgvacWN8iFS0YTWbczRrFUuTM mPTmTIt+OL6983wpzT4GWlDlXIH0CuOHjOhWCgr8m6fMUZ08UEhMV28rJPUkuxXigf2M 9TRoroH5McvVI8Z22vw46slsJc3lXfvAD9ixmSQD3ljBth+9woOmjYpsgD9W7BXqpzk1 zmwWZmsL4ScVJHGtZ9bT1YseEvxJr0rf6umMvNqeiNIjhRc+lcWboz4gU2eyA1cCjRJI KyOJCLEhbP8Zn/U8ruRrlHJWE0//FckO4BVR9p+d8a5VXti1y3ufHN6X9zqRUjIjtnMK 6hFA==
X-Gm-Message-State: AE9vXwM29msKuBz+IP8vlMRsSd9o69QCm6Nmhz4h1EjgtDfNLnn9B3RbPxdvq+basNykGKJZfQpo+XXG8eBMxQ==
X-Received: by 10.129.92.215 with SMTP id q206mr13849450ywb.8.1472737570338; Thu, 01 Sep 2016 06:46:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Thu, 1 Sep 2016 06:45:29 -0700 (PDT)
In-Reply-To: <20160901131521.rjw3jebdjwwizp2z@LK-Perkele-V2.elisa-laajakaista.fi>
References: <6918283.boJRZ9WqjH@pintsize.usersys.redhat.com> <CABcZeBMOyM2v3gt69gHzfW7k5w=OwFqCUiER-bPERfNkLGhpWQ@mail.gmail.com> <6822534.tPWjKYA1SU@pintsize.usersys.redhat.com> <CABcZeBN_TPyYD63u4t41SKn-T6ugZdpxgM8i7-tJ82tU13+yUA@mail.gmail.com> <20160901131521.rjw3jebdjwwizp2z@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 01 Sep 2016 06:45:29 -0700
Message-ID: <CABcZeBMUA8tzsPr_6pC6kRzhPifxuz4YjSRo1KB2V52SiGWstw@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114d85ceba6c11053b726fa0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ahOFJUMeWYSRrAWSCcZvho3nhvc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT encrypted data limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 14:00:58 -0000

On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Sep 01, 2016 at 05:48:02AM -0700, Eric Rescorla wrote:
> > On Thu, Sep 1, 2016 at 3:31 AM, Hubert Kario <hkario@redhat.com> wrote:
> > >
> > > I'm afraid that requiring the server to keep the connection open for
> > > essentially arbitrary amount of time while it consumes garbage data is
> not
> > > unlike the Apache slowloris attack.
> >
> > It's not required to. It can close the connection at any time.
>
> Should there be recommendation for clients to cut transfer and send
> Finished if the client receives EncryptedExtensions without
> early_data extension?
>

I thought that was implicit, but i'd take a PR that did that.

-Ekr


>
> -Ilari
>